EP3916606A4 - Data management system with falsification detectability - Google Patents

Data management system with falsification detectability Download PDF

Info

Publication number
EP3916606A4
EP3916606A4 EP19912177.3A EP19912177A EP3916606A4 EP 3916606 A4 EP3916606 A4 EP 3916606A4 EP 19912177 A EP19912177 A EP 19912177A EP 3916606 A4 EP3916606 A4 EP 3916606A4
Authority
EP
European Patent Office
Prior art keywords
falsification
detectability
management system
data management
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19912177.3A
Other languages
German (de)
French (fr)
Other versions
EP3916606A1 (en
Inventor
Hiroyuki Yamada
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Scalar Inc
Original Assignee
Scalar Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scalar Inc filed Critical Scalar Inc
Publication of EP3916606A1 publication Critical patent/EP3916606A1/en
Publication of EP3916606A4 publication Critical patent/EP3916606A4/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
EP19912177.3A 2019-01-23 2019-08-08 Data management system with falsification detectability Pending EP3916606A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2019009544 2019-01-23
PCT/JP2019/031507 WO2020152893A1 (en) 2019-01-23 2019-08-08 Data management system with falsification detectability

Publications (2)

Publication Number Publication Date
EP3916606A1 EP3916606A1 (en) 2021-12-01
EP3916606A4 true EP3916606A4 (en) 2022-10-19

Family

ID=71735448

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19912177.3A Pending EP3916606A4 (en) 2019-01-23 2019-08-08 Data management system with falsification detectability

Country Status (4)

Country Link
EP (1) EP3916606A4 (en)
JP (1) JP2020119502A (en)
CN (1) CN113287110A (en)
WO (1) WO2020152893A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170249482A1 (en) * 2016-02-29 2017-08-31 Fuji Xerox Co., Ltd. Information processing apparatus and non-transitory computer readable medium
US20170287090A1 (en) * 2016-03-31 2017-10-05 Clause, Inc. System and method for creating and executing data-driven legal contracts
US20180205552A1 (en) * 2015-06-02 2018-07-19 ALTR Solutions, Inc. Utilizing a tree-structure to segment and distribute files across a series of blockchains

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9286246B2 (en) * 2010-09-10 2016-03-15 Hitachi, Ltd. System for managing task that is for processing to computer system and that is based on user operation and method for displaying information related to task of that type
EP3472790A4 (en) * 2016-06-16 2020-01-29 The Bank of New York Mellon Ensuring data integrity of executed transactions
US11316868B2 (en) * 2017-02-24 2022-04-26 Nec Corporation Information verification system, information verification device, method and program
CN108667836B (en) * 2018-05-08 2021-01-26 众安信息技术服务有限公司 Block chain consensus method
CN108769154B (en) * 2018-05-15 2021-01-01 北京工业大学 Data storage method based on directed acyclic graph and distributed account book
CN109003078B (en) * 2018-06-27 2021-08-24 创新先进技术有限公司 Intelligent contract calling method and device based on block chain and electronic equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180205552A1 (en) * 2015-06-02 2018-07-19 ALTR Solutions, Inc. Utilizing a tree-structure to segment and distribute files across a series of blockchains
US20170249482A1 (en) * 2016-02-29 2017-08-31 Fuji Xerox Co., Ltd. Information processing apparatus and non-transitory computer readable medium
US20170287090A1 (en) * 2016-03-31 2017-10-05 Clause, Inc. System and method for creating and executing data-driven legal contracts

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2020152893A1 *

Also Published As

Publication number Publication date
EP3916606A1 (en) 2021-12-01
JP2020119502A (en) 2020-08-06
WO2020152893A1 (en) 2020-07-30
CN113287110A (en) 2021-08-20

Similar Documents

Publication Publication Date Title
EP3768161A4 (en) System for managing clinical data
EP3877867A4 (en) Systems and methods for managing vehicle data
EP3796199A4 (en) Data management system and data management method
EP3534322A4 (en) Information management system
EP4062278A4 (en) Data management
EP3800076A4 (en) Thermal management system
EP4031995A4 (en) Consent management system
EP3710950A4 (en) Hierarchical data exchange management system
EP3903297A4 (en) Sensor data sharing management
EP3602457A4 (en) System and method for blockchain-based data management
EP3776519A4 (en) Learning management system for task-based objectives
EP3984795A4 (en) Thermal management system
GB202117271D0 (en) Sensitive data management
EP4073739A4 (en) An asset management system
EP3933387A4 (en) Information providing system
EP3900964A4 (en) Thermal management system
EP3830520A4 (en) Positioning data verification system
EP3743819A4 (en) Distributed data collection system
EP4161059A4 (en) Spi-based data transmission system
EP3816881A4 (en) Regeneration information management system
EP3896637A4 (en) Data transaction system
EP3504714A4 (en) Subject data management system
EP3765956A4 (en) Data computing system
EP4024319A4 (en) Research information management system
EP3624462A4 (en) Data management system

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210823

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20220915

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 16/182 20190101ALI20220909BHEP

Ipc: G06F 21/64 20130101AFI20220909BHEP